Report - win32.exe

PWS .NET framework Admin Tool (Sysinternals etc ...) Malicious Library AntiDebug AntiVM PE File .NET EXE PE32 MSOffice File
ScreenShot
Created 2021.06.17 16:30 Machine s1_win7_x6401
Filename win32.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score Not founds Behavior Score
5.2
ZERO API file : clean
VT API (file) 21 detected (W32/MSIL_Kryptik.EOC.gen!Eldorado, Static AI - Malicious PE, Malicious, Trojan:Win32/Kryptik.ali2000016, Scr.Malcode!gdn30, malicious.745d29, Trojan.Win32.Generic.4!c, generic.ml, a variant of MSIL/Kryptik.ABNO, Trojan.Crypt (A), win/malicious_confidence_90% (W), Win32:PWSX-gen [Trj, Trojan.Win32.Save.a, Malicious (score: 100), MSIL/Kryptik.ABNE!tr, BehavesLike.Win32.Fareit.hc, UDS:DangerousObject.Multi.Generic, Trojan:Win32/AgentTesla!ml, Artemis!5FCB1AD7EB50, Trojan.MalPack.ADC)
md5 5fcb1ad7eb5087f9645b96b2f7700a61
sha256 d0fb5bed25252197e74507a0660e07c788afcfd0dce03d72f6c41df5b523700e
ssdeep 12288:jYUhlm4S4F3M9yxm2iNlLGEW1rl9Yx8qLYdvwvyMKt03NctYrp/c1:jJW11jLGECr/LX+4t0my/c
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (12cnts)

Level Description
watch Communicates with host for which no DNS query was performed
watch File has been identified by 12 AntiVirus engines on VirusTotal as malicious
watch Resumed a suspended thread in a remote process potentially indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice An application raised an exception which may be indicative of an exploit crash
notice Creates executable files on the filesystem
notice Drops an executable to the user AppData folder
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice Performs some HTTP requests
notice Uses Windows utilities for basic Windows functionality
notice Yara rule detected in process memory
info One or more processes crashed

Rules (15cnts)

Level Name Description Collection
watch Admin_Tool_IN_Zero Admin Tool Sysinternals binaries (download)
watch Malicious_Library_Zero Malicious_Library binaries (download)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (download)
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (download)
info IsPE32 (no description) binaries (download)
info Microsoft_Office_File_Zero Microsoft Office File binaries (download)
info PE_Header_Zero PE File Signature binaries (download)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory

Network (2cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://103.145.253.94/documengt/win32.exe VN VIETNAM POSTS AND TELECOMMUNICATIONS GROUP 103.145.253.94 malware
103.145.253.94 VN VIETNAM POSTS AND TELECOMMUNICATIONS GROUP 103.145.253.94 malware

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure